New stream ciphers based on elliptic curve point multiplication

Three new algorithms for the development of stream cipher based on elliptic curve point multiplication are presented in this paper. Extensive analysis of the properties of keystreams produced by various algorithms available in literature for the generation of Pseudorandom Bit Sequence (PRBS) based on the elliptic curve is carried out. New algorithms are proposed as modifications over these schemes in such a way that the weakness of these schemes in terms of reduced cryptographic strength and periodicity are overcome. Since elliptic curve cryptography is replacing RSA in most of the cryptosystems as the standard for key exchange, an EC based stream cipher provides a good option for encryption using the available infrastructure for elliptic curve point multiplication.

[1]  Guang Gong,et al.  Elliptic Curve Pseudorandom Sequence Generators , 1999, Selected Areas in Cryptography.

[2]  Leonid A. Levin,et al.  One way functions and pseudorandom generators , 1987, Comb..

[3]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[4]  Kwok-Wo Wong,et al.  Elliptic curve random number generation , 2001, Proceedings of IEEE Region 10 International Conference on Electrical and Electronic Technology. TENCON 2001 (Cat. No.01CH37239).

[5]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[6]  Igor E. Shparlinski,et al.  On the Naor–Reingold Pseudo-Random Function from Elliptic Curves , 2000, Applicable Algebra in Engineering, Communication and Computing.

[7]  Berk Sunar,et al.  Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields , 1998, IEEE Trans. Computers.

[8]  William Stallings,et al.  Cryptography and network security , 1998 .

[9]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[10]  Gui Liang Feng A VLSI Architecture for Fast Inversion in GF(2^m) , 1989, IEEE Trans. Computers.

[11]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[12]  Hugo Krawczyk,et al.  On the Existence of Pseudorandom Generators , 1993, SIAM J. Comput..

[13]  Bart Preneel,et al.  An FPGA implementation of an elliptic curve processor GF(2m) , 2004, GLSVLSI '04.

[14]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[15]  T. Lange,et al.  Certain Exponential Sums and Random Walks on Elliptic Curves , 2005, Canadian Journal of Mathematics.

[16]  Burton S. Kaliski,et al.  A Pseudo-Random Bit Generator Based on Elliptic Logarithms , 1986, CRYPTO.

[17]  Alfred Menezes,et al.  Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.

[18]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[19]  A. Menezes,et al.  Applications of Finite Fields , 1992 .

[20]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .